-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3952
               Intel Server Board S2600ST & S2600WF Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Server Board S2600ST
                   Intel Server Board S2600WF
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0572  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00439.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00439
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

A potential security vulnerability in the Intel Server Board S2600ST & S2600WF
families may allow escalation of privilege. Intel is releasing firmware updates
to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2020-0572

Description: Improper input validation in the firmware for Intel(R) Server
Board S2600ST & S2600WF families may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

Intel Server Board S2600ST family.

Intel Server Board S2600WF family.

Recommendation:

Intel recommends updating the Intel Server Board S2600ST firmware to version
02.01.0011 or later and the Intel Server Board S2600WF firmware to version
02.01.0012 or later.

Acknowledgements:

Intel would like to thank Alexander Ermolov and Maksim Malyutin for reporting
this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IQ2k
-----END PGP SIGNATURE-----